RiskSense Named 2016 SINET 16 Innovator for Pro-Active, New Approach to Cyber Risk Management

Company’s SaaS Platform Identifies and Prioritizes Cyber Threats, Allowing Enterprises to Focus Efforts on Addressing Most Critical Security Gaps First

SUNNYVALE, Calif. & ALBUQUERQUE, N.M.--()--RiskSense® Inc., the pioneer and market leader in pro-active cyber risk management, today announced that it was selected a SINET 16 Innovator for 2016. SINET, an organization focused on advancing cyber security innovation through public-private collaboration, selected RiskSense from a pool of 82 companies from across the globe for its new approach to cyber risk management. The RiskSense Platform™ extracts actionable intelligence from the massive volume of data generated by an organization’s patchwork of cyber security products, threat intelligence feeds, and other siloed IT systems to prioritize cyber risks based on business criticality. This pro-active model enables security and operations teams to focus remediation efforts on the most severe and imminent threats.

“Being named a SINET 16 winner is a special honor and great opportunity to showcase the RiskSense Platform to industry and government buyers in Washington this November,” said Dr. Srinivas Mukkamala, co-founder and chief executive officer at RiskSense. “We have developed an automated approach that finally allows organizations to cut through the noise from their best of breed security products and threat intelligence feeds in order to orchestrate remediation efforts based on the risk that individual vulnerabilities pose to the business.”

According to SINET, this year’s applicant pool of early stage and emerging technology companies was the most competitive in its eight-year history. Entries were evaluated in a two-stage process by the SINET Showcase Steering Committee, which was comprised of 100 cyber security professionals, including chief security information officers from leading organizations worldwide, experts in government intelligence and defense agencies, distinguished venture capital firms specializing in security, security entrepreneurs, and security experts from academia.

The RiskSense Platform extracts actionable intelligence from massive volumes of data generated by layers of cyber security products, including vulnerability scanners, threat intelligence feeds, and other IT security systems. This allows organizations to quickly and precisely assess their cyber risk exposure across a growing attack surface, orchestrate remediation, and monitor the results. RiskSense’s pro-active approach reduces the dwell time between detection to remediation from months to minutes, by unifying and contextualizing threats based on business criticality.

About SINET Showcase

The SINET Showcase provides a platform for the business of cyber security to take place as emerging technology companies are able to present their solutions and connect with a select audience of nearly 400 venture capitalists, investment bankers, as well as industry and government buyers. The program, which is supported by the Department of Homeland Security, Science and Technology Directorate, also features commentary on the latest investment and cyber security trends from the industry’s foremost experts. For more information or to register visit https://www.security-innovation.org/events/dc/.

About SINET

SINET is a “super connector.” SINET provides a series of platforms for the business of cyber security to take place within the global ecosystem of the entrepreneur including venture capital, investment banking, system integration, academia, science, legal, policy, and industry, as well as government intelligence, military, as well as civilian departments and agencies. SINET programs consistently attract the highest level of international industry and government executives. SINET is well known for its coveted and unparalleled networking opportunities. SINET programs are supported by the Department of Homeland Security, Science and Technology Directorate. Learn more at www.security-innovation.org.

About RiskSense

RiskSense®, Inc., is the pioneer and market leader in pro-active cyber risk management. The company enables enterprises and governments to reveal cyber risk, quickly orchestrate remediation, and monitor the results. This is done by unifying and contextualizing internal security intelligence, external threat data, and business criticality across a growing attack surface.

The company’s Software-as-a-Service (SaaS) platform transforms cyber risk management into a more pro-active, collaborative, and real-time discipline. The RiskSense Platform™ embodies the expertise and intimate knowledge gained from real world experience in defending critical networks from the world’s most dangerous cyber adversaries.

By leveraging RiskSense cyber risk management solutions, organizations can significantly shorten time-to-remediation, increase operational efficiency, strengthen their security programs, heighten response readiness, reduce costs, and ultimately minimize cyber risks. For more information, please visit www.risksense.com or follow us on Twitter at @RiskSense.

Contacts

Marc Gendron Public Relations
Marc Gendron, +1 781-237-0341
marc@mgpr.net
media.relations@risksense.com

Release Summary

RiskSense was selected a SINET 16 Innovator for 2016 from a pool of 82 companies from across the globe for its new approach to cyber risk management.

Contacts

Marc Gendron Public Relations
Marc Gendron, +1 781-237-0341
marc@mgpr.net
media.relations@risksense.com